EP1202150A3 - Microprocessor with program and data protection function under multi-task environment - Google Patents

Microprocessor with program and data protection function under multi-task environment Download PDF

Info

Publication number
EP1202150A3
EP1202150A3 EP01309182A EP01309182A EP1202150A3 EP 1202150 A3 EP1202150 A3 EP 1202150A3 EP 01309182 A EP01309182 A EP 01309182A EP 01309182 A EP01309182 A EP 01309182A EP 1202150 A3 EP1202150 A3 EP 1202150A3
Authority
EP
European Patent Office
Prior art keywords
program
microprocessor
protection function
data protection
function under
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP01309182A
Other languages
German (de)
French (fr)
Other versions
EP1202150B1 (en
EP1202150A2 (en
Inventor
Kenji c/o Toshiba Corporation Shirakawa
Keiichi c/o Toshiba Corporation Teramoto
Mikio c/o Toshiba Corporation Hashimoto
Kensaku c/o Toshiba Corporation Fujimoto
Satoshi c/o Toshiba Corporation Ozaki
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toshiba Corp
Original Assignee
Toshiba Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Corp filed Critical Toshiba Corp
Publication of EP1202150A2 publication Critical patent/EP1202150A2/en
Publication of EP1202150A3 publication Critical patent/EP1202150A3/en
Application granted granted Critical
Publication of EP1202150B1 publication Critical patent/EP1202150B1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Abstract

In a microprocessor, a program key for decrypting a program and a data key for encrypting/decrypting data processed by the program are handled as cryptographically inseparable pair inside the microprocessor, so that it becomes possible for the microprocessor to protect processes that actually execute the program, without an intervention of the operating system, and it becomes possible to conceal secret information of the program not only from the other user program but also from the operating system.
EP01309182A 2000-10-31 2001-10-30 Microprocessor with program and data protection function under multi-task environment Expired - Lifetime EP1202150B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2000333635 2000-10-31
JP2000333635A JP4153653B2 (en) 2000-10-31 2000-10-31 Microprocessor and data protection method

Publications (3)

Publication Number Publication Date
EP1202150A2 EP1202150A2 (en) 2002-05-02
EP1202150A3 true EP1202150A3 (en) 2003-07-30
EP1202150B1 EP1202150B1 (en) 2006-11-29

Family

ID=18809679

Family Applications (1)

Application Number Title Priority Date Filing Date
EP01309182A Expired - Lifetime EP1202150B1 (en) 2000-10-31 2001-10-30 Microprocessor with program and data protection function under multi-task environment

Country Status (4)

Country Link
US (2) US7065215B2 (en)
EP (1) EP1202150B1 (en)
JP (1) JP4153653B2 (en)
DE (1) DE60124845T2 (en)

Families Citing this family (106)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7797550B2 (en) 2002-09-25 2010-09-14 Broadcom Corporation System and method for securely buffering content
US7549056B2 (en) 1999-03-19 2009-06-16 Broadcom Corporation System and method for processing and protecting content
US6983374B2 (en) 2000-02-14 2006-01-03 Kabushiki Kaisha Toshiba Tamper resistant microprocessor
GB0015276D0 (en) * 2000-06-23 2000-08-16 Smith Neale B Coherence free cache
US7603703B2 (en) 2001-04-12 2009-10-13 International Business Machines Corporation Method and system for controlled distribution of application code and content data within a computer network
JP2003051819A (en) * 2001-08-08 2003-02-21 Toshiba Corp Microprocessor
US20040255136A1 (en) * 2001-11-12 2004-12-16 Alexey Borisovich Fadyushin Method and device for protecting information against unauthorised use
US7107459B2 (en) * 2002-01-16 2006-09-12 Sun Microsystems, Inc. Secure CPU and memory management unit with cryptographic extensions
US7065651B2 (en) * 2002-01-16 2006-06-20 Microsoft Corporation Secure video card methods and systems
US7350069B2 (en) * 2002-04-18 2008-03-25 Herz Frederick S M System and method which employs a multi user secure scheme utilizing shared keys
US7515173B2 (en) * 2002-05-23 2009-04-07 Microsoft Corporation Head pose tracking system
JP2004023351A (en) * 2002-06-14 2004-01-22 Oki Electric Ind Co Ltd Method for securing program of microcomputer
US8155314B2 (en) * 2002-06-24 2012-04-10 Microsoft Corporation Systems and methods for securing video card output
JP2004054834A (en) 2002-07-24 2004-02-19 Matsushita Electric Ind Co Ltd Program development method, program development support device, and program packaging method
KR20040012540A (en) * 2002-07-31 2004-02-11 마쯔시다덴기산교 가부시키가이샤 Information processing terminal and information processing method
JP3881942B2 (en) 2002-09-04 2007-02-14 松下電器産業株式会社 Semiconductor device having encryption unit
JP2004133087A (en) * 2002-10-09 2004-04-30 Sony Corp Block encryption method and block encryption circuit
JP4099039B2 (en) * 2002-11-15 2008-06-11 松下電器産業株式会社 Program update method
JP3880933B2 (en) * 2003-01-21 2007-02-14 株式会社東芝 Data access control method using tamper resistant microprocessor and cache memory processor
JP2004246637A (en) * 2003-02-14 2004-09-02 Fainaaku Kk Information computerization processor, processing device and storage device with the same, related program execution method, and computer program
JP4375980B2 (en) * 2003-03-11 2009-12-02 株式会社エヌ・ティ・ティ・ドコモ Multitask execution system and multitask execution method
US7321910B2 (en) 2003-04-18 2008-01-22 Ip-First, Llc Microprocessor apparatus and method for performing block cipher cryptographic functions
US7529367B2 (en) 2003-04-18 2009-05-05 Via Technologies, Inc. Apparatus and method for performing transparent cipher feedback mode cryptographic functions
US7392400B2 (en) 2003-04-18 2008-06-24 Via Technologies, Inc. Microprocessor apparatus and method for optimizing block cipher cryptographic functions
US7519833B2 (en) 2003-04-18 2009-04-14 Via Technologies, Inc. Microprocessor apparatus and method for enabling configurable data block size in a cryptographic engine
US8060755B2 (en) 2003-04-18 2011-11-15 Via Technologies, Inc Apparatus and method for providing user-generated key schedule in a microprocessor cryptographic engine
US7542566B2 (en) 2003-04-18 2009-06-02 Ip-First, Llc Apparatus and method for performing transparent cipher block chaining mode cryptographic functions
US7900055B2 (en) 2003-04-18 2011-03-01 Via Technologies, Inc. Microprocessor apparatus and method for employing configurable block cipher cryptographic algorithms
US7539876B2 (en) 2003-04-18 2009-05-26 Via Technologies, Inc. Apparatus and method for generating a cryptographic key schedule in a microprocessor
US7502943B2 (en) 2003-04-18 2009-03-10 Via Technologies, Inc. Microprocessor apparatus and method for providing configurable cryptographic block cipher round results
US7529368B2 (en) 2003-04-18 2009-05-05 Via Technologies, Inc. Apparatus and method for performing transparent output feedback mode cryptographic functions
US7536560B2 (en) 2003-04-18 2009-05-19 Via Technologies, Inc. Microprocessor apparatus and method for providing configurable cryptographic key size
US7844053B2 (en) 2003-04-18 2010-11-30 Ip-First, Llc Microprocessor apparatus and method for performing block cipher cryptographic functions
US7532722B2 (en) 2003-04-18 2009-05-12 Ip-First, Llc Apparatus and method for performing transparent block cipher cryptographic functions
US7925891B2 (en) 2003-04-18 2011-04-12 Via Technologies, Inc. Apparatus and method for employing cryptographic functions to generate a message digest
CA2530368A1 (en) * 2003-06-23 2005-01-06 Kestrel Wireless, Inc. Method and apparatus for activating optical media
WO2005020043A2 (en) 2003-08-26 2005-03-03 Matsushita Electric Industrial Co., Ltd. Program execution device
JP4263976B2 (en) * 2003-09-24 2009-05-13 株式会社東芝 On-chip multi-core tamper resistant processor
JP4282472B2 (en) * 2003-12-26 2009-06-24 株式会社東芝 Microprocessor
JP4696449B2 (en) * 2004-01-09 2011-06-08 ソニー株式会社 Encryption apparatus and method
JP4294514B2 (en) * 2004-03-05 2009-07-15 シャープ株式会社 Semiconductor device and electronic device
US20050210274A1 (en) * 2004-03-22 2005-09-22 Frantz Gene A Apparatus and method for intellectual property protection using the microprocessor serial number
JP4559794B2 (en) * 2004-06-24 2010-10-13 株式会社東芝 Microprocessor
JP4612461B2 (en) * 2004-06-24 2011-01-12 株式会社東芝 Microprocessor
JP4447977B2 (en) 2004-06-30 2010-04-07 富士通マイクロエレクトロニクス株式会社 Secure processor and program for secure processor.
JP4204522B2 (en) 2004-07-07 2009-01-07 株式会社東芝 Microprocessor
US7657756B2 (en) * 2004-10-08 2010-02-02 International Business Machines Corporaiton Secure memory caching structures for data, integrity and version values
US8954751B2 (en) * 2004-10-08 2015-02-10 International Business Machines Corporation Secure memory control parameters in table look aside buffer data fields and support memory array
US20060095385A1 (en) * 2004-10-26 2006-05-04 Paul Atkinson Method and network for selectively controlling the utility a target
US20070194945A1 (en) * 2004-12-07 2007-08-23 Paul Atkinson Mobile Device for Selectively Activating a Target and Method of Using Same
KR20070111453A (en) * 2004-12-07 2007-11-21 케스트럴 와이어리스 인코포레이티드 Device and method for selectively controlling the utility of a target
US20060126827A1 (en) * 2004-12-14 2006-06-15 Dan P. Milleville Encryption methods and apparatus
US20060242429A1 (en) * 2004-12-21 2006-10-26 Michael Holtzman In stream data encryption / decryption method
US8045714B2 (en) * 2005-02-07 2011-10-25 Microsoft Corporation Systems and methods for managing multiple keys for file encryption and decryption
US7254768B2 (en) * 2005-02-18 2007-08-07 Broadcom Corporation Memory command unit throttle and error recovery
US20060192653A1 (en) * 2005-02-18 2006-08-31 Paul Atkinson Device and method for selectively controlling the utility of an integrated circuit device
US8086871B2 (en) * 2005-04-26 2011-12-27 International Business Machines Corporation Method for fast decryption of processor instructions in an encrypted instruction power architecture
US20110181981A1 (en) * 2005-05-09 2011-07-28 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Method and system for rotational control of data storage devices
US7565596B2 (en) * 2005-09-09 2009-07-21 Searete Llc Data recovery systems
US9396752B2 (en) * 2005-08-05 2016-07-19 Searete Llc Memory device activation and deactivation
US7916615B2 (en) * 2005-06-09 2011-03-29 The Invention Science Fund I, Llc Method and system for rotational control of data storage devices
US8099608B2 (en) * 2005-05-09 2012-01-17 The Invention Science Fund I, Llc Limited use data storing device
US8218262B2 (en) * 2005-05-09 2012-07-10 The Invention Science Fund I, Llc Method of manufacturing a limited use data storing device including structured data and primary and secondary read-support information
US7596073B2 (en) * 2005-05-09 2009-09-29 Searete Llc Method and system for fluid mediated disk activation and deactivation
US8220014B2 (en) * 2005-05-09 2012-07-10 The Invention Science Fund I, Llc Modifiable memory devices having limited expected lifetime
US8140745B2 (en) * 2005-09-09 2012-03-20 The Invention Science Fund I, Llc Data retrieval methods
US7916592B2 (en) 2005-05-09 2011-03-29 The Invention Science Fund I, Llc Fluid mediated disk activation and deactivation mechanisms
US8121016B2 (en) * 2005-05-09 2012-02-21 The Invention Science Fund I, Llc Rotation responsive disk activation and deactivation mechanisms
US8462605B2 (en) * 2005-05-09 2013-06-11 The Invention Science Fund I, Llc Method of manufacturing a limited use data storing device
US8159925B2 (en) * 2005-08-05 2012-04-17 The Invention Science Fund I, Llc Limited use memory device with associated information
US20070228179A1 (en) * 2005-07-06 2007-10-04 Paul Atkinson System and Method for Loading an Embedded Device to Authenticate and Secure Transactions
WO2007008916A2 (en) * 2005-07-11 2007-01-18 Kestrel Wireless Inc. A radio frequency activated integrated circuit and method of disabling the same
CN100424611C (en) * 2005-07-28 2008-10-08 国际商业机器公司 Method and central processing unit for processing encryption software
US7783896B2 (en) * 2005-09-06 2010-08-24 Research In Motion Limited System and method for management of plaintext data in a mobile data processing device
WO2007047841A2 (en) * 2005-10-18 2007-04-26 Kestrel Wireless Inc. Activation confirmation feedback circuits and methods
WO2007085016A2 (en) * 2006-01-20 2007-07-26 Kestrel Wireless Inc. Optical media with reduced areal-sized optical shutters
US7594101B2 (en) * 2006-02-06 2009-09-22 Stmicroelectronics S.A. Secure digital processing unit and method for protecting programs
JP4795812B2 (en) 2006-02-22 2011-10-19 富士通セミコンダクター株式会社 Secure processor
WO2008054456A2 (en) * 2006-02-22 2008-05-08 Luna Innovations Inc. Hardware-facilitated secure software execution environment
US8264928B2 (en) * 2006-06-19 2012-09-11 The Invention Science Fund I, Llc Method and system for fluid mediated disk activation and deactivation
US7870336B2 (en) 2006-11-03 2011-01-11 Microsoft Corporation Operating system protection against side-channel attacks on secrecy
JP4976991B2 (en) * 2007-11-22 2012-07-18 株式会社東芝 Information processing apparatus, program verification method, and program
US20090268902A1 (en) * 2008-04-25 2009-10-29 Koolspan, Inc. System for and method of cryptographic provisioning
US8842836B2 (en) * 2007-11-26 2014-09-23 Koolspan, Inc. System for and method of cryptographic provisioning
US8515080B2 (en) * 2007-12-19 2013-08-20 International Business Machines Corporation Method, system, and computer program product for encryption key management in a secure processor vault
US8085148B2 (en) * 2008-11-11 2011-12-27 Monster Medic, Inc. Mobile monitoring and alert system
JP5322620B2 (en) 2008-12-18 2013-10-23 株式会社東芝 Information processing apparatus, program development system, program verification method, and program
US8370316B2 (en) * 2010-07-12 2013-02-05 Sap Ag Hash-join in parallel computation environments
US8468365B2 (en) * 2010-09-24 2013-06-18 Intel Corporation Tweakable encryption mode for memory encryption with protection against replay attacks
US10127281B2 (en) 2010-12-23 2018-11-13 Sap Se Dynamic hash table size estimation during database aggregation processing
US8516271B2 (en) * 2011-03-11 2013-08-20 Hewlett-Packard Development Company, L. P. Securing non-volatile memory regions
JP5775738B2 (en) * 2011-04-28 2015-09-09 富士通株式会社 Information processing apparatus, secure module, information processing method, and information processing program
KR101577886B1 (en) * 2011-06-29 2015-12-15 인텔 코포레이션 Method and apparatus for memory encryption with integrity check and protection against replay attacks
EP2653992A1 (en) * 2012-04-17 2013-10-23 Itron, Inc. Microcontroller configured for external memory decryption
GB2515047B (en) * 2013-06-12 2021-02-10 Advanced Risc Mach Ltd Security protection of software libraries in a data processing apparatus
US9442864B2 (en) * 2013-12-27 2016-09-13 Intel Corporation Bridging circuitry between a memory controller and request agents in a system having multiple system memory protection schemes
CN106714075B (en) * 2015-08-10 2020-06-26 华为技术有限公司 Method and device for processing authorization
GB201607476D0 (en) * 2016-04-29 2016-06-15 Eitc Holdings Ltd Operating system for blockchain IOT devices
US10721067B2 (en) * 2016-08-10 2020-07-21 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Secure processor for multi-tenant cloud workloads
US10198349B2 (en) * 2016-09-19 2019-02-05 Advanced Micro Devices, Inc. Programming in-memory accelerators to improve the efficiency of datacenter operations
US10417433B2 (en) 2017-01-24 2019-09-17 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Encryption and decryption of data owned by a guest operating system
US10896267B2 (en) * 2017-01-31 2021-01-19 Hewlett Packard Enterprise Development Lp Input/output data encryption
JP7338478B2 (en) * 2018-02-06 2023-09-05 ソニーグループ株式会社 Information processing device, information processing method, program, and information processing system
WO2021167617A1 (en) * 2020-02-21 2021-08-26 Hewlett-Packard Development Company, L.P. Computing devices for encryption and decryption of data
US11868275B2 (en) 2021-06-24 2024-01-09 International Business Machines Corporation Encrypted data processing design including local buffers
US20220414270A1 (en) * 2021-06-24 2022-12-29 International Business Machines Corporation Encrypted data processing design including cleartext register files

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4278837A (en) * 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
GB2122777A (en) * 1982-06-16 1984-01-18 Open Computer Services Limited Software protection apparatus and method
EP0583140A1 (en) * 1992-08-11 1994-02-16 International Business Machines Corporation System for seamless processing of encrypted and non-encrypted data and instructions

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4465901A (en) * 1979-06-04 1984-08-14 Best Robert M Crypto microprocessor that executes enciphered programs
US4847902A (en) 1984-02-10 1989-07-11 Prime Computer, Inc. Digital computer system for executing encrypted programs
JP3627384B2 (en) * 1996-01-17 2005-03-09 富士ゼロックス株式会社 Information processing apparatus with software protection function and information processing method with software protection function
JPH09259044A (en) * 1996-03-21 1997-10-03 Fuji Xerox Co Ltd Information processor with secrecy protection function and secrecy protection method
US5825878A (en) 1996-09-20 1998-10-20 Vlsi Technology, Inc. Secure memory management unit for microprocessor
US6003117A (en) 1997-10-08 1999-12-14 Vlsi Technology, Inc. Secure memory management unit which utilizes a system processor to perform page swapping
JPH11282756A (en) 1998-03-31 1999-10-15 Nakamichi Corp Secret data management method
US6311270B1 (en) * 1998-09-14 2001-10-30 International Business Machines Corporation Method and apparatus for securing communication utilizing a security processor
WO2000026791A2 (en) * 1998-11-05 2000-05-11 Koninklijke Philips Electronics N.V. Secure memory management unit which uses multiple cryptographic algorithms
JP4161466B2 (en) * 1999-04-22 2008-10-08 日本ビクター株式会社 Content information recording method and content information processing apparatus
JP4226760B2 (en) * 2000-05-08 2009-02-18 株式会社東芝 Microprocessor, multitask execution method using the same, and multired execution method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4278837A (en) * 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
GB2122777A (en) * 1982-06-16 1984-01-18 Open Computer Services Limited Software protection apparatus and method
EP0583140A1 (en) * 1992-08-11 1994-02-16 International Business Machines Corporation System for seamless processing of encrypted and non-encrypted data and instructions

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ALBERT D J ET AL: "COMBATTING SOFTWARE PIRACY BY ENCRYPTION AND KEY MANAGEMENT", COMPUTER, IEEE COMPUTER SOCIETY, LONG BEACH., CA, US, US, vol. 17, no. 4, April 1984 (1984-04-01), pages 68 - 73, XP001108824, ISSN: 0018-9162 *

Also Published As

Publication number Publication date
US7673152B2 (en) 2010-03-02
EP1202150B1 (en) 2006-11-29
US20020051536A1 (en) 2002-05-02
US7065215B2 (en) 2006-06-20
US20060126849A1 (en) 2006-06-15
JP2002140236A (en) 2002-05-17
EP1202150A2 (en) 2002-05-02
JP4153653B2 (en) 2008-09-24
DE60124845D1 (en) 2007-01-11
DE60124845T2 (en) 2007-04-19

Similar Documents

Publication Publication Date Title
EP1202150A3 (en) Microprocessor with program and data protection function under multi-task environment
WO2000052875A8 (en) Transparent encryption and decryption with algorithm independent cryptographic engine that allows for containerization of encrypted files
EP1283458A3 (en) Tamper resistant microprocessor using fast context switching
IL164071A0 (en) Use of isogenies for design of cryptosystems
EP0869635A3 (en) Encrypted data recovery method using split storage key and system thereof
EP1253503A3 (en) Protection of software against use without permit
NZ500201A (en) Downloading data to an MPEG receiver/decoder
EP1154348A3 (en) File management apparatus
WO2004072891A3 (en) System and method for regulating execution of computer software
WO2006041517A3 (en) Partition and recovery of a verifiable digital secret
EP1282261A3 (en) Method and system for the secure transfer of cryptographic keys via a network
WO2002101490A3 (en) Cryptographic trust zones in digital rights management
EP1035684A3 (en) Cryptographic communication system
EP0752770A3 (en) Cryptographic apparatus with double feedforward hash function
EP0875814A3 (en) Information processing apparatus and method and recording medium
EP1944712A3 (en) Methods and apparatus for protecting data
WO2002056156A3 (en) Computer system protection
WO2005008417A3 (en) Method and system for protecting against computer viruses
EP1191739A3 (en) Stream cipher encryption application accelerator and methods thereof
CA2341931A1 (en) System and method for protection of digital works
CN111262910B (en) Wireless equipment firmware protection method and system
CA2253102A1 (en) Method of and system for processing electronic document and recording medium for recording processing program
WO2000078118A3 (en) Implementing a cryptographic primitive using elementary register operations
WO2002045320A3 (en) Method for dynamically using cryptographic keys in a postage meter
CA2432445A1 (en) Method for storing encrypted data

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20011107

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

RIC1 Information provided on ipc code assigned before grant

Ipc: 7G 06F 12/14 B

Ipc: 7G 06F 1/00 A

AKX Designation fees paid

Designated state(s): DE FR GB

17Q First examination report despatched

Effective date: 20050225

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): DE FR GB

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REF Corresponds to:

Ref document number: 60124845

Country of ref document: DE

Date of ref document: 20070111

Kind code of ref document: P

EN Fr: translation not filed
PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20070830

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20070720

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20061129

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20121024

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20121024

Year of fee payment: 12

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20131030

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20131030

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 60124845

Country of ref document: DE

Effective date: 20140501

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140501